User Tools

Site Tools


simple_wep_crack

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revisionBoth sides next revision
simple_wep_crack [2010/03/07 16:21] – typo mister_xsimple_wep_crack [2010/03/14 22:49] – it's aireplay-ng, not aireokat-bg :) mister_x
Line 7: Line 7:
 This tutorial walks you though a very simple case to crack a WEP key.  It is intended to build your basic skills and get you familiar with the concepts.  It assumes you have a working wireless card with drivers already patched for injection. This tutorial walks you though a very simple case to crack a WEP key.  It is intended to build your basic skills and get you familiar with the concepts.  It assumes you have a working wireless card with drivers already patched for injection.
  
-The basic concept behind this tutorial is using aireokat-bg replay an ARP packet to generate new unique IVs.  In turn, aircrack-ng uses the new unique IVs to crack the WEP key.  It is important to understand what an ARP packet is.  This [[arp-request_reinjection#what_is_arp|"What is an ARP?"]] section provides the details.+The basic concept behind this tutorial is using aireplay-ng replay an ARP packet to generate new unique IVs.  In turn, aircrack-ng uses the new unique IVs to crack the WEP key.  It is important to understand what an ARP packet is.  This [[arp-request_reinjection#what_is_arp|"What is an ARP?"]] section provides the details.
  
 For a start to finish newbie guide, see the [[newbie_guide|Linux Newbie Guide]].  Although this tutorial does not cover all the steps, it does attempt to provide much more detailed examples of the steps to actually crack a WEP key plus explain the reason and background of each step.  For more information on installing aircrck-ng, see [[install_aircrack|Installing Aircrack-ng]] and for installing drivers see [[install_drivers|Installing Drivers]]. For a start to finish newbie guide, see the [[newbie_guide|Linux Newbie Guide]].  Although this tutorial does not cover all the steps, it does attempt to provide much more detailed examples of the steps to actually crack a WEP key plus explain the reason and background of each step.  For more information on installing aircrck-ng, see [[install_aircrack|Installing Aircrack-ng]] and for installing drivers see [[install_drivers|Installing Drivers]].
simple_wep_crack.txt · Last modified: 2018/03/11 20:13 by mister_x